Categories: Malware

MSIL/Injector.CCT information

The MSIL/Injector.CCT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Injector.CCT virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the CyberGate malware family
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Accessed credential storage registry keys
  • Attempts to masquerade or mimic a legitimate process or file name
  • Creates known SpyNet mutexes and/or registry changes.
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine MSIL/Injector.CCT?


File Info:

name: 63A0509C0C7E8DCB75F5.mlwpath: /opt/CAPEv2/storage/binaries/7d93976408dc11ba72f22a1d3e8f56cb04bd709b2f59035e045cd95082294b52crc32: DC8FCE19md5: 63a0509c0c7e8dcb75f57331cfa6bd38sha1: 16db2eaad442f6b3a011d270c5d3137c559d710csha256: 7d93976408dc11ba72f22a1d3e8f56cb04bd709b2f59035e045cd95082294b52sha512: b2dd26729e01dd1bcb092ea70bcaef56d00a80360cea624fb93fc82de7ced772f616b59383c0eed9a975109cad5aa42c0e053342c4b6de552a64f1d82647f8f9ssdeep: 12288:4ArOsSxQyf7cS3dllghQnqbaE23v7eNxQgbSc2yw/Nogi5QRjtOf2ABpj92KPalV:4f1+QAm7E2lImAaZztype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1FA0549343DEA501AB173EFA98BE475EADA6FB7733B07645D1090038A4723981DEC153Asha3_384: f740e3cab9c6dad96c5029e5f4339a9a14b8c2271a5bbf3e7456873a527dab11089dbebe40ce78b581ab60aa0316add5ep_bytes: ff250020400000000000000000000000timestamp: 2011-05-12 11:26:58

Version Info:

Translation: 0x0000 0x04b0FileDescription: FileVersion: 0.0.0.0InternalName: server.exeLegalCopyright: OriginalFilename: server.exeProductVersion: 0.0.0.0Assembly Version: 0.0.0.0

MSIL/Injector.CCT also known as:

Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.Generic.lI3I
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Heur.MSIL.Krypt.6
CAT-QuickHeal Trojan.GenericFC.S6060216
Skyhigh GenericRXCK-HW!63A0509C0C7E
McAfee GenericRXCK-HW!63A0509C0C7E
Malwarebytes Injector.Trojan.MSIL.DDS
VIPRE Gen:Heur.MSIL.Krypt.6
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 004bd9b01 )
Alibaba Worm:MSIL/Injector.71f47a12
K7GW Trojan ( 004bd9b01 )
Cybereason malicious.ad442f
Arcabit Trojan.MSIL.Krypt.6
VirIT Trojan.Win32.MSIL_Heur.A
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Injector.CCT
Cynet Malicious (score: 99)
APEX Malicious
ClamAV Win.Packed.Stubrc-9780686-0
Kaspersky P2P-Worm.Win32.Palevo.brve
BitDefender Gen:Heur.MSIL.Krypt.6
NANO-Antivirus Trojan.Win32.Inject.dchypt
Avast MSIL:Agent-IP [Trj]
Rising Dropper.Generic!8.35E (CLOUD)
Emsisoft Gen:Heur.MSIL.Krypt.6 (B)
F-Secure Trojan:W32/Injector.E
DrWeb Win32.HLLW.Autoruner.25074
Zillya Worm.WBNA.Win32.384809
Sophos Mal/MSIL-BU
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/MSIL.aeq
Webroot W32.Malware.Gen
Varist W32/MSIL_Troj.G.gen!Eldorado
Avira TR/Dropper.Gen
MAX malware (ai score=99)
Antiy-AVL Worm[P2P]/Win32.Palevo
Kingsoft malware.kb.c.1000
Xcitium TrojWare.MSIL.Agent.kwb@4jcehz
Microsoft VirTool:MSIL/Injector.J
ViRobot Worm.Win32.A.P2P-Palevo.850944
ZoneAlarm P2P-Worm.Win32.Palevo.brve
GData Gen:Heur.MSIL.Krypt.6
Google Detected
AhnLab-V3 Worm/Win32.RL_Palevo.C3993689
BitDefenderTheta AI:Packer.642A2FED1E
VBA32 Trojan.MSIL.DiscoStealer.Heur
Cylance unsafe
Panda Trj/CI.A
Tencent Win32.Worm-P2P.Palevo.Aujl
Yandex Worm.P2P.Palevo!wJZozEH86Sk
Ikarus VirTool.MSIL
MaxSecure Trojan.Malware.1717681.susgen
Fortinet MSIL/Injector.PG!tr
AVG MSIL:Agent-IP [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove MSIL/Injector.CCT?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago